Analysis

  • max time kernel
    1609s
  • max time network
    1611s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2023 03:57

General

  • Target

    https://dw30.uptodown.com/dwn/rOKrKYb6TarBqFnlWcEWPiHynYRVIGuZ20kjdSEkfSWGDSTpNentcFZE5j9KqZ8ucgszZm1qhuufwsO6a-kG6lQvpvigc0luZx2lYfySJ2DTt6USCAjQkEP6G6R9BP4T/sviV3vwOAsrraKPpL5xYEn6gGp_6G_K98j_Jn0pBPc23F92IxJuhBuipoSUDIpPnz6-ramu7GYkSPcsfPnv8edvLIsE9kKBqMhimev_6v9TEo0N2DQ2GlOB2UcpMTp4h/IPK_ZeeeG1iteZUyiA5u3JReCmwQdwsKvChBUcg9l3aGVvZZe4qcVO9C1Htn1YxvMgQt4wwPj1CWAPo7KzMGi_PF5ZFt4PJ4kvyHW-pO9AwxaALU4XnvSuWw-eAqDipz/flashpoint-infinity-11-oops-all-plugins.exe

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://dw30.uptodown.com/dwn/rOKrKYb6TarBqFnlWcEWPiHynYRVIGuZ20kjdSEkfSWGDSTpNentcFZE5j9KqZ8ucgszZm1qhuufwsO6a-kG6lQvpvigc0luZx2lYfySJ2DTt6USCAjQkEP6G6R9BP4T/sviV3vwOAsrraKPpL5xYEn6gGp_6G_K98j_Jn0pBPc23F92IxJuhBuipoSUDIpPnz6-ramu7GYkSPcsfPnv8edvLIsE9kKBqMhimev_6v9TEo0N2DQ2GlOB2UcpMTp4h/IPK_ZeeeG1iteZUyiA5u3JReCmwQdwsKvChBUcg9l3aGVvZZe4qcVO9C1Htn1YxvMgQt4wwPj1CWAPo7KzMGi_PF5ZFt4PJ4kvyHW-pO9AwxaALU4XnvSuWw-eAqDipz/flashpoint-infinity-11-oops-all-plugins.exe
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1344 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Windows\SysWOW64\msdt.exe
        -modal 393502 -skip TRUE -path C:\Windows\diagnostics\system\networking -af C:\Users\Admin\AppData\Local\Temp\NDF346A.tmp -ep NetworkDiagnosticsWeb
        3⤵
        • Suspicious use of FindShellTrayWindow
        PID:1524
  • C:\Windows\SysWOW64\sdiagnhost.exe
    C:\Windows\SysWOW64\sdiagnhost.exe -Embedding
    1⤵
      PID:1252

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      30584564590c5a5b69a4493a8d951cf5

      SHA1

      5bc3ad68a8b6415cfd82a36ed2341ccb4aa88ea3

      SHA256

      543dbce7fa52bde74aab506f02ceb48bf7f714dd5fcaa23b36d12bb6f9587abd

      SHA512

      a8a727463c66741754c4f44a10343de4353fb3dbfce77a46ce603dad436a0540ad63e14cb88045b8ea3fb213fef057ab5a2690005d700732049b86dca1843d5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      6e5c117e355c10434a34cc4e59b783c1

      SHA1

      27cf4505ba12caf6d73655b40ea055732dcb8d7c

      SHA256

      20e6bdedf7bf5d9f3007a464c575679ec86efe545cb328de9a05889258b2187f

      SHA512

      6650dbf80f47f7eba6c8c552a935537bdb44cfa6e0945d61f64ea4083bcd475770439e3255b596f52cfe4ce238e41800c72936b876de3f5b4d0827908cd8f67c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      ef5401be7e294dbd5666297c07dc273a

      SHA1

      958fa3f392156c1e5201d2bf5c363d8872bf595c

      SHA256

      b46d7fc08e093d4db013e244a90611aa98fceb6d862beb0caefb7ed2ab5f349b

      SHA512

      b1207c78d96cd35aa844bf4af00b6b7024e3a20b3234d732242ef1a71affe7d0b8ce0c2eab881ad73f6b44176b98ac68e4ee82bfc960172dd614a3c2a76d30af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      96a2674163af8d5bdf79b5ceb5e4095b

      SHA1

      112320eeac80c69a5c4799a0fad136ca6a85cef7

      SHA256

      b8f6a6867219c51570163ddfb4ffb8b2923a6a329e73a5283102d8520834b51f

      SHA512

      1ade10225a136f166df31a30ebdd5afa0c117b0f74c570592269b5640e8fdd9b0782aaf41e25b7374969e61453d9cde9c78fc62d1b98bcdd34322ce513b5f87a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      2c6b508f65dbf57d03fbd672d9cb081b

      SHA1

      66c048315dc59d36303c5c0f7a4a71ba6385b6a8

      SHA256

      94dba62a3bbc82b0c48496bcf740d1d71b0032463c4736c0e567cd1410c7d6e4

      SHA512

      dd028df3b94df8fbec87e905c8e93832cb737cba8df2521bcb2282fb31e398f0f0a4f7b862bd001f4193b8939d748b925fe9410723feb403065e2caa090cf4ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      dce76257230f16ae679196f2ced52db4

      SHA1

      fe76e216b3931a651b7ebe4f6dd63f3f15a6ef9d

      SHA256

      fee08a19190869b423133ee6fe4d676d3039faf972a757aae99e880ad88162b0

      SHA512

      ce92539d2eec8709627b7811160ce3cd86eea30b8c81a034ac89d10214dae6f7889441f8d29a99ee1522759c6329f3311719f68bdbb0d161054b5245e87c73b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      76b0b21a7e56a492d31f6ebdf86d238a

      SHA1

      17709de3715d78bfc361aa88e43be11ff7044652

      SHA256

      7fd20ad8514affb3c1bb5b12659ca2e4cf79a14003f419b863c979af06c156fa

      SHA512

      44e86c4441782b52a3af8d3be04db4340e4dcdf5bcda9cbf003d9f654f0a77e977b8d4baed0fe7236306706f8a3abdf81e6769fc260fec582e6549b393504c38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      f66bfbb352f54a522ef7ae9f410c7399

      SHA1

      203efc4e93ab41dd97d9a67a0f747998528afe1c

      SHA256

      dbf2abb5867cd36658448a548e26a8c8dc51a52dd62f29056fdcbdf60ea4eabd

      SHA512

      4f5ca78d7a4b7df4a89ed912221c6b3839c71951f7492572a778e7707cd6fcb101e37d8c256124d7e54dc35913c1d521b43880a373b4802aac945542ba996c1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      a983439b83dbd8369c6e0f4c1897f962

      SHA1

      aa6ab9aeb3d11b9777de36c490256988d7491859

      SHA256

      612c294ad99184b83894c576166a1faad7dd96f05fdd7ae38f44e189f8b7f771

      SHA512

      c8fedce62b31389386adde61fc34105509d4557538caee9a9f8cb7a6a6407807f39075a2aaf5a1c815537567a2d3bcd2f88fc227a04d63c31703646732983772

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      a983439b83dbd8369c6e0f4c1897f962

      SHA1

      aa6ab9aeb3d11b9777de36c490256988d7491859

      SHA256

      612c294ad99184b83894c576166a1faad7dd96f05fdd7ae38f44e189f8b7f771

      SHA512

      c8fedce62b31389386adde61fc34105509d4557538caee9a9f8cb7a6a6407807f39075a2aaf5a1c815537567a2d3bcd2f88fc227a04d63c31703646732983772

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      b2a8cc34ee1ec9f606843aa60e9429df

      SHA1

      d73048b28bd5fa2d6934eb9abf9fed22c4c75de8

      SHA256

      d621a821df892ca9a4db2bfda83e3caaa6e540d561f8ff0c0f07721754abafdc

      SHA512

      8ec820b041048dcc6d791c042df21cd2153817b60781a59cf0a1fe8f35a3888982107b1cf9aa2eb63ebe249529c6915209b7c3796df5ee61539c5b3ffc697706

    • C:\Users\Admin\AppData\Local\ElevatedDiagnostics\460911090\2023022304.000\NetworkDiagnostics.0.debugreport.xml
      Filesize

      68KB

      MD5

      394846a10294b2d3b95bebc9e0e2e04b

      SHA1

      398a442fe1de23ed3ab28485f2ffed396beba646

      SHA256

      c26846c528399f8914f43b8f4cfd4b90c18816bd34a284845b189f022a44f710

      SHA512

      5ff4343e49b51bda1ec7f9d70e21af8352ede7cba57d9132f150811644e789eb6e191be5db9ce381d96766054546869e93bb4c3eb53e6e5e59ced1f17b82312a

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CMIDRLTB\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Users\Admin\AppData\Local\Temp\Cab37E5.tmp
      Filesize

      61KB

      MD5

      fc4666cbca561e864e7fdf883a9e6661

      SHA1

      2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

      SHA256

      10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

      SHA512

      c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

    • C:\Users\Admin\AppData\Local\Temp\NDF346A.tmp
      Filesize

      6KB

      MD5

      baf09fb75ddca8e9a95624d2b245c871

      SHA1

      b800fc62f9719d7b24b010711aeacf769e26ce6e

      SHA256

      e4733ec9c105daaf12736a48ecc000885ebb3e18f867e1fa30a0c1dd9e834a1c

      SHA512

      70fb8d8e6e1d0b3dbf1d67aea66d891012aa1b1296af36aa319c89861175343b0a5af022b8cd87a279b880736b20870ea7c2676318a5d549f0b9dde8e4fc8020

    • C:\Users\Admin\AppData\Local\Temp\Tar3902.tmp
      Filesize

      161KB

      MD5

      73b4b714b42fc9a6aaefd0ae59adb009

      SHA1

      efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

      SHA256

      c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

      SHA512

      73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\AB0635I5.txt
      Filesize

      606B

      MD5

      c365f649ea09a437592833edd522d191

      SHA1

      1b2d0e795ad610224aec977accf67a057b1f5d09

      SHA256

      9bdbcecf22cd9af65cef6dca27e06327fd011f847c9778b714998a1712fccfd9

      SHA512

      fbaa573cadbf88ea69ee6d04850255e8bae819e9accd69f9ad94f76eb55cc792b8be860c01a1592a88f4df4e815be5546cad24e4679ec7f661610835b496c4cd

    • C:\Windows\Temp\SDIAG_97738e7c-5d69-4508-826f-4bf604088441\DiagPackage.dll
      Filesize

      478KB

      MD5

      4dae3266ab0bdb38766836008bf2c408

      SHA1

      1748737e777752491b2a147b7e5360eda4276364

      SHA256

      d2ff079b3f9a577f22856d1be0217376f140fcf156e3adf27ebe6149c9fd225a

      SHA512

      91fb8abd1832d785cd5a20da42c5143cd87a8ef49196c06cfb57a7a8de607f39543e8a36be9207842a992769b1c3c55d557519e59063f1f263b499f01887b01b

    • C:\Windows\Temp\SDIAG_97738e7c-5d69-4508-826f-4bf604088441\en-US\DiagPackage.dll.mui
      Filesize

      13KB

      MD5

      1ccc67c44ae56a3b45cc256374e75ee1

      SHA1

      bbfc04c4b0220ae38fa3f3e2ea52b7370436ed1f

      SHA256

      030191d10ffb98cecd3f09ebdc606c768aaf566872f718303592fff06ba51367

      SHA512

      b67241f4ad582e50a32f0ecf53c11796aef9e5b125c4be02511e310b85bdfa3796579bbf3f0c8fe5f106a5591ec85e66d89e062b792ea38ca29cb3b03802f6c6

    • memory/1256-55-0x00000000028C0000-0x00000000028C2000-memory.dmp
      Filesize

      8KB

    • memory/1344-54-0x0000000002C10000-0x0000000002C20000-memory.dmp
      Filesize

      64KB

    • memory/1524-826-0x0000000000360000-0x0000000000361000-memory.dmp
      Filesize

      4KB